Malware

Lazy.286751 removal guide

Malware Removal

The Lazy.286751 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.286751 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.286751?


File Info:

name: EC87A5FBEE869D83BFB7.mlw
path: /opt/CAPEv2/storage/binaries/41c8c8fd75df2b0f47b106cf8b81f39bc5724f14489286e4cd0a8dda396d191e
crc32: 03CF2EBA
md5: ec87a5fbee869d83bfb7252dd33fe558
sha1: 6e13990e40d0745cb8c00215dbdee21066d5d984
sha256: 41c8c8fd75df2b0f47b106cf8b81f39bc5724f14489286e4cd0a8dda396d191e
sha512: 1a960a9984898fc02e1e3c6b1a9d603b1497b56e26832ae30a231d889d517ae047724d3ddb629b843abfea33d37c87812b9e9646e707d17832be848572bdec8c
ssdeep: 6144:QHvMXM6sYt2FNPN6Mc/fFYbLEKNbAdNoijHBwP:QPMFoposLHgRFwP
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BE44AF31BCD1C171F976983210F6D6686B25B43189319FEBE34846268F252F0DE916FE
sha3_384: 1d41ea28f84ce2d534598ad5ae301d955d053a7f7f8fd89c36bb8ed32615be417c79ce3a381ab8a0b351171354cea7f9
ep_bytes: e8c5030000e974feffff558bec6a00ff
timestamp: 2024-03-03 02:55:40

Version Info:

0: [No Data]

Lazy.286751 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.ec87a5fbee869d83
SkyhighBehavesLike.Win32.Generic.dc
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Stealerc-10008110-0
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Lazy.286751
MicroWorld-eScanGen:Variant.Lazy.286751
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Lazy.286751
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.286751 (B)
GDataGen:Variant.Lazy.286751
AviraTR/Dropper.Gen
Kingsoftmalware.kb.a.794
ArcabitTrojan.Lazy.D4601F
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
ALYacGen:Variant.Lazy.286751
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware/Suspicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.36744.pqW@ailYW4m
Cybereasonmalicious.e40d07
DeepInstinctMALICIOUS

How to remove Lazy.286751?

Lazy.286751 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment